WO2001084270B1 - Method and system for intrusion detection in a computer network - Google Patents

Method and system for intrusion detection in a computer network

Info

Publication number
WO2001084270B1
WO2001084270B1 PCT/US2001/013227 US0113227W WO0184270B1 WO 2001084270 B1 WO2001084270 B1 WO 2001084270B1 US 0113227 W US0113227 W US 0113227W WO 0184270 B1 WO0184270 B1 WO 0184270B1
Authority
WO
WIPO (PCT)
Prior art keywords
network
intrusion event
vulnerability
computer
detected
Prior art date
Application number
PCT/US2001/013227
Other languages
French (fr)
Other versions
WO2001084270A2 (en
WO2001084270A3 (en
Inventor
Peter H Kennis
Original Assignee
Internet Security Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Internet Security Systems Inc filed Critical Internet Security Systems Inc
Priority to AU2001255641A priority Critical patent/AU2001255641A1/en
Publication of WO2001084270A2 publication Critical patent/WO2001084270A2/en
Publication of WO2001084270A3 publication Critical patent/WO2001084270A3/en
Publication of WO2001084270B1 publication Critical patent/WO2001084270B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Abstract

An intrusion detection system for detecting intrusion events in a computer network and assessing the vulnerability of the network components to the detected events. The intrusion detection system comprises a scanner, one or more sensors and a security console for operation within a networked computing environment. A sensor of the inventive intrusion detection system can monitor the networked computing environment for possible intrusion events representing an unauthorized access or use of the network resources. In response to detecting an intrusion event, the sensor can generate a scan request for handling by a scanner. This request initiates a scan of the target computer by the scanner to determine the vulnerability of the target to the attack. Based on this vulnerability analysis, the inventive intrusion detection system can evaluate the severity of the detected intrusion event and issue an alert having a priority corresponding to the severity of the intrusion.

Claims

AMENDED CLAIMS[received by the International Bureau on 1 April 2002 (01.04.02); original claim 2 amended; new claims 4-40 added; remaining claims unchanged (10 pages)]
1. A computer-implemented process for generating an advisory about an intrusion event in a computer network, comprising the steps of: monitoring data packets carried by the computer network for a possible intrusion event; detecting an intrusion event; determining whether the detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack and a detectable target vulnerability; if the detected intrusion event is a qualified intrusion event, then identifying a network target and evaluating whether the network target is vulnerable to the detected intrusion event; and assigning the detected intrusion event with a ranking based on the vulnerability of the network target; issuing the advisory having the assigned ranking.
19
2. (Once Amended) A network security system for generating an advisory about an intrusion event in a computer network, comprising the steps of: a sensor, coupled to the computer network, for monitoring data packets carried by the computer network for a possible intrusion event, the sensor further operative to issue a scan request in response to determining that a detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack and a detectable target vulnerability; a scanner, coupled to the computer network and the sensor, for scanning the computer network, the scanner responsive to the scan request issued by the sensor to identify a network target and to evaluate whether the network target is vulnerable to the detected intrusion event, the scanner further operative to issue the advisory having a ranking based on the vulnerability of the network target; a security console, coupled to the sensor and to the scanner, for presenting the advisory, wherein the ranking for the advisory defines the action to be taken in response to presentation of the advisory.
20
3. A computer-implemented method for creating a security policy for a computer network system, comprising the steps:
(a) scanning a selected segment of the computer network;
(b) responsive to the scan of the selected network segment, identifying a current configuration of network components and services for the selected network segment;
(c) creating the security policy by activating predetermined exploits associated with the current configuration of network components and service; and
(d) repeating steps (a) - (c) at time intervals, thereby matching at least one action taken in response to detection of an intrusion event to the vulnerability of the current configuration of network components and services to the intrusion event.
21
4. (New) An integrated intrusion detection and vulnerability assessment system for automatically responding to detection of intrusion events in a computer network comprising network resources, comprising a plurality of sensors, each operative to monitor at least a portion of the computer network for possible intrusion events representing an unauthorized access of the network resources and to generate an intrusion detection signal in response to detection of one of the possible intrusion events; and a scanner, functionally coupled to each of the sensors, responsive to the intrusion detection signal output by any one of the sensors to initiate a scan of the portion of the computer network associated with the sensor, the scan useful for assessing the vulnerability of the network resources to the detected possible intrusion event, the scanner further operative to issue an alert signal as an advisory about the vulnerability of the network resources to the detected possible intrusion event in response to completing the scan of the portion of the computer network.
5. (New) The system of Claim 4 further comprising a console, functionally coupled to the scanner, for presenting the alert signal in a format useful for transferring to an user information about the vulnerability of the network resources to the detected possible intrusion event.
6. (New) The system of Claim 4, wherein the alert signal comprises a priority ranking representing the vulnerability of the network resources to the detected possible intrusion event.
7. (New) The system of Claim 4 wherein the scanner is operative to generate the alert signal having a priority ranking associated with a low priority attack event if the scanner fails to identify a vulnerability of the network resources for the scanned portion of the computer network to the detected possible intrusion event.
8. (New) The system of Claim 4, wherein the scanner is operative to generate the alert signal having a priority ranking associated with a high priority attack event if the scanner identifies a vulnerability of the network resources for the scanned portion to the detected possible intrusion event.
22
9. (New) The system of Claim 4, wherein each sensor can output the detected intrusion event signal in response to determining whether the detected possible intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized computer attack and a detectable target vulnerability.
10. (New) The system of Claim 4, wherein the scanner determines the vulnerability of the network resources for the scanned portion of the computer network to the detected possible intrusion event based upon the scan completed by the scanner.
11. (New) The system of Claim 4, wherein the scanner is further operative to issue a command to configure a security policy for the sensor associated with the scanned portion of the computer network in response to completing an assessment of the vulnerability of the network resources for the scanned portion of the computer network to the detected possible intrusion event.
23
12. (New) A computer-implemented process for generating an advisory about an intrusion event of a computer network comprising a plurality of network resources, comprising the steps of: detecting the intrusion event by evaluating packets carried by the computer network; determining whether the detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack; if the detected intrusion event is a qualified intrusion event, then identifying one of the network resources as a target of the attack and conducting a scan of the network resource to assess whether the scanned network resource is vulnerable to the detected intrusion event; and issuing the advisory comprising information about the potential vulnerability of the scanned network resource to the detected intrusion event.
13. (New) The computer-implemented process of Claim 12 further comprising the step of issuing a command to configure exploits for a sensor associated with the scanned network resource in response to completing an assessment of the vulnerability of the network resource to the detected intrusion event, thereby configuring a security policy for the sensor without manual intervention.
14. (New) The computer-implemented process of Claim 12, wherein the advisory comprises a priority ranking representing the potential vulnerability of the scanned network resource to the detected intrusion event.
15. (New) The computer-implemented process of Claim 14, wherein the advisory comprises the priority ranking associated with a low priority attack event if the scan fails to identify a vulnerability of the scanned network resource to the detected intrusion event.
16. (New) The computer-implemented process of Claim 15, where the advisory comprises the priority ranking associated with a high priority attack event if the scan identifies a vulnerability of the scanned network resource to the detected possible intrusion event.
24
17. (New) A network security system for generating an advisory about an intrusion event in a computer network comprising network resources, comprising the steps of: a sensor, coupled to the computer network, for monitoring data packets carried by the computer network for a possible intrusion event, the sensor further operative to issue a scan request in response to determining that a detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack; a scanner, functionally coupled to the computer network and the sensor, operative to automatically complete a scan focused on at least one of the network resources that is the subject of the attack in response to receiving the scan request issued by the sensor, the scanner further operative to output the advisory comprising information about the vulnerability of each scanned network resource; and a security console, functionally coupled to the scanner, for presenting the information of the advisory in a format useful identifying the action to be taken in response to presentation of the advisory, whereby the advisory presented by the security console represents a correlation of information about the detected intrusion event and the corresponding vulnerability of each scanned network resource.
18. (New) The system of Claim 17, wherein the advisory comprises a priority ranking representing the vulnerability of the network resources to the detected possible intrusion event.
19. (New) The system of Claim 17 wherein the scanner is operative to generate the advisory having a priority ranking associated with a low priority attack event if the scanner fails to identify a vulnerability of the network resources for the scanned portion of the computer network to the detected possible intrusion event.
20. (New) The system of Claim 17 wherein the scanner is operative to generate the advisory having a priority ranking associated with a high priority attack event if the scanner identifies a vulnerability of the network resources for the scanned portion to the detected possible intrusion event.
25
21. (New) A computer-implemented process for generating an advisory about an intrusion event of a computer network comprising a plurality of network resources, comprising the steps of: issuing a scan request in response to determining that a detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack; responsive to the scan request, completing a scan focused on at least one of the network resources that is the subject of the attack to assess the vulnerability of each scanned network resource to the attack, generating the advisory comprising information representing a correlation of information about the detected intrusion event and the corresponding vulnerability of each scanned network resource.
22. (New) The computer-implemented process of Claim 21 wherein the step of generating the advisory comprises issuing the advisory having a priority ranking associated with a low priority attack event if the scan fails to identify a vulnerability of the scanned network resource to the detected possible intrusion event.
23. (New) The computer-implemented process of Claim 21, wherein the step of generating the advisory comprises issuing the advisory having a priority ranking associated with a high priority attack event if the scan identifies a vulnerability of the scanned network resource to the detected possible intrusion event.
26
24. (New) A scanner for a computer network comprising network resources, the scanner comprising: means responsive to detection of an intrusion event representing a possible attack of at least one of the network resources for automatically completing a scan for at least one of the network resources that is the subject of the attack to assess the vulnerability of each scanned network resource; and means for generating the advisory comprising information representing a correlation of information about the detected intrusion event and the corresponding vulnerability of each scanned network resource.
25. (New) The scanner of Claim 24, wherein the scanner is functionally coupled to a sensor operable to monitor the computer network for a possible intrusion event, the sensor further operative to issue a scan request in response to determining that a detected intrusion event represents a qualified intrusion event having a known characteristic associated with a recognized attack and a detectable target vulnerability.
26. (New) The scanner of Claim 24, wherein the scanner is functionally coupled to a security console for presenting the information of the advisory to a user.
27
27. (New) A computer-implemented process for automatically configuring a security policy for a computer network, comprising the steps: scanning a selected segment of the computer network having a first security policy to identify the present network configuration of network components and services for the selected segment; responsive to the scan of the selected network segment, determining whether the present network configuration for the selected segment is different from a prior network configuration of network components and services for the selected segment; and in the event that the present network configuration for the selected segment is different from the prior network configuration for the selected segment, then configuring a second security policy for the selected segment based upon the present network configuration, the second security policy being different from the first security policy.
28. (New) The computer-implemented process of Claim 27, wherein the step of configuring the second security policy for the selected segment comprises activating exploits for a sensor associated with the selected segment of the computer network based on the present network configuration.
29. (New) The computer-implemented process of Claim 27 further comprising generating an output file comprising the second security policy and forwarding the output file to a sensor associated with the selected segment of the computer network.
30. (New) The computer-implemented process of Claim 29 further comprising sending the output file to a security console in support of an application of the second security policy to the sensor.
28
PCT/US2001/013227 2000-04-28 2001-04-25 Method and system for intrusion detection in a computer network WO2001084270A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001255641A AU2001255641A1 (en) 2000-04-28 2001-04-25 Method and system for intrusion detection in a computer network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/561,588 US7574740B1 (en) 2000-04-28 2000-04-28 Method and system for intrusion detection in a computer network
US09/561,588 2000-04-28

Publications (3)

Publication Number Publication Date
WO2001084270A2 WO2001084270A2 (en) 2001-11-08
WO2001084270A3 WO2001084270A3 (en) 2002-06-27
WO2001084270B1 true WO2001084270B1 (en) 2002-07-25

Family

ID=24242590

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/013227 WO2001084270A2 (en) 2000-04-28 2001-04-25 Method and system for intrusion detection in a computer network

Country Status (3)

Country Link
US (2) US7574740B1 (en)
AU (1) AU2001255641A1 (en)
WO (1) WO2001084270A2 (en)

Families Citing this family (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7073198B1 (en) 1999-08-26 2006-07-04 Ncircle Network Security, Inc. Method and system for detecting a vulnerability in a network
US6957348B1 (en) 2000-01-10 2005-10-18 Ncircle Network Security, Inc. Interoperability of vulnerability and intrusion detection systems
US7197563B2 (en) 2001-05-31 2007-03-27 Invicta Networks, Inc. Systems and methods for distributed network protection
US7089303B2 (en) 2000-05-31 2006-08-08 Invicta Networks, Inc. Systems and methods for distributed network protection
AU2001281401A1 (en) * 2000-08-18 2002-03-04 Invicta Networks, Inc. Systems and methods for distributed network protection
US9280667B1 (en) 2000-08-25 2016-03-08 Tripwire, Inc. Persistent host determination
US7181769B1 (en) 2000-08-25 2007-02-20 Ncircle Network Security, Inc. Network security system having a device profiler communicatively coupled to a traffic monitor
US20110214157A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Securing a network with data flow processing
US9800608B2 (en) * 2000-09-25 2017-10-24 Symantec Corporation Processing data flows with a data flow processor
US20110219035A1 (en) * 2000-09-25 2011-09-08 Yevgeny Korsunsky Database security via data flow processing
US9525696B2 (en) 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US20110238855A1 (en) * 2000-09-25 2011-09-29 Yevgeny Korsunsky Processing data flows with a data flow processor
US20110213869A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Processing data flows with a data flow processor
US20070192863A1 (en) * 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US8010469B2 (en) * 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
WO2002027443A2 (en) * 2000-09-25 2002-04-04 Itt Manufacturing Enterprises, Inc. Global computer network intrusion detection system
US20110231564A1 (en) * 2000-09-25 2011-09-22 Yevgeny Korsunsky Processing data flows with a data flow processor
US20100042565A1 (en) * 2000-09-25 2010-02-18 Crossbeam Systems, Inc. Mezzazine in-depth data analysis facility
US7168093B2 (en) * 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US6546493B1 (en) * 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US9306966B2 (en) 2001-12-14 2016-04-05 The Trustees Of Columbia University In The City Of New York Methods of unsupervised anomaly detection using a geometric framework
US6892227B1 (en) 2001-12-21 2005-05-10 Networks Associates Technology, Inc. Enterprise network analyzer host controller/zone controller interface system and method
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7154857B1 (en) 2001-12-21 2006-12-26 Mcafee, Inc. Enterprise network analyzer zone controller system and method
US7062783B1 (en) 2001-12-21 2006-06-13 Mcafee, Inc. Comprehensive enterprise network analyzer, scanner and intrusion detection framework
US7483861B1 (en) 2001-12-21 2009-01-27 Mcafee, Inc. System, method and computer program product for a network analyzer business model
US6789117B1 (en) 2001-12-21 2004-09-07 Networks Associates Technology, Inc. Enterprise network analyzer host controller/agent interface system and method
US6714513B1 (en) 2001-12-21 2004-03-30 Networks Associates Technology, Inc. Enterprise network analyzer agent system and method
US6941358B1 (en) 2001-12-21 2005-09-06 Networks Associates Technology, Inc. Enterprise interface for network analysis reporting
US7257630B2 (en) * 2002-01-15 2007-08-14 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7543056B2 (en) 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7225343B1 (en) 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US9269043B2 (en) 2002-03-12 2016-02-23 Knowm Tech, Llc Memristive neural processor utilizing anti-hebbian and hebbian technology
AU2003220582A1 (en) * 2002-03-29 2003-10-13 Cisco Technology, Inc. Method and system for reducing the false alarm rate of network intrusion detection systems
DE60330554D1 (en) * 2002-05-14 2010-01-28 Cisco Tech Inc METHOD AND SYSTEM FOR ANALYZING AND ADDRESSING ALARMS FROM NETWORK INTRUSION DETECTION SYSTEMS
TWI244297B (en) * 2002-06-12 2005-11-21 Thomson Licensing Sa Apparatus and method adapted to communicate via a network
US8359650B2 (en) * 2002-10-01 2013-01-22 Skybox Secutiry Inc. System, method and computer readable medium for evaluating potential attacks of worms
US6952779B1 (en) * 2002-10-01 2005-10-04 Gideon Cohen System and method for risk detection and analysis in a computer network
US8407798B1 (en) 2002-10-01 2013-03-26 Skybox Secutiry Inc. Method for simulation aided security event management
US8091117B2 (en) 2003-02-14 2012-01-03 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
JP2004258777A (en) * 2003-02-24 2004-09-16 Fujitsu Ltd Security monitoring device, its system, its method and its program
US8127359B2 (en) * 2003-04-11 2012-02-28 Samir Gurunath Kelekar Systems and methods for real-time network-based vulnerability assessment
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US8296847B2 (en) * 2003-07-25 2012-10-23 Hewlett-Packard Development Company, L.P. Method of managing utilization of network intrusion detection systems in a dynamic data center
US7805762B2 (en) 2003-10-15 2010-09-28 Cisco Technology, Inc. Method and system for reducing the false alarm rate of network intrusion detection systems
US8136163B2 (en) 2004-01-16 2012-03-13 International Business Machines Corporation Method, apparatus and program storage device for providing automated tracking of security vulnerabilities
US7406606B2 (en) * 2004-04-08 2008-07-29 International Business Machines Corporation Method and system for distinguishing relevant network security threats using comparison of refined intrusion detection audits and intelligent security analysis
US7958560B1 (en) * 2005-03-15 2011-06-07 Mu Dynamics, Inc. Portable program for generating attacks on communication protocols and channels
GB2424291A (en) * 2005-03-17 2006-09-20 Itc Internetwise Ltd Blocking network attacks based on device vulnerability
US20060271677A1 (en) * 2005-05-24 2006-11-30 Mercier Christina W Policy based data path management, asset management, and monitoring
US7421625B2 (en) * 2005-05-26 2008-09-02 Microsoft Corporation Indicating data connection and status conditions
US8499330B1 (en) * 2005-11-15 2013-07-30 At&T Intellectual Property Ii, L.P. Enterprise desktop security management and compliance verification system and method
US7793138B2 (en) * 2005-12-21 2010-09-07 Cisco Technology, Inc. Anomaly detection for storage traffic in a data center
KR101203469B1 (en) * 2006-02-11 2012-11-21 삼성전자주식회사 Method to accurately and securely measure propagation delay and distance between sending and receiving node in packet network using cut-through approach and packet network node for executing the method
US8266697B2 (en) * 2006-03-04 2012-09-11 21St Century Technologies, Inc. Enabling network intrusion detection by representing network activity in graphical form utilizing distributed data sensors to detect and transmit activity data
US7849502B1 (en) * 2006-04-29 2010-12-07 Ironport Systems, Inc. Apparatus for monitoring network traffic
US8230505B1 (en) * 2006-08-11 2012-07-24 Avaya Inc. Method for cooperative intrusion prevention through collaborative inference
US7698248B2 (en) * 2007-01-24 2010-04-13 Rally Software Method and system for auditing processes and projects for process improvement
US8310923B1 (en) 2007-03-27 2012-11-13 Amazon Technologies, Inc. Monitoring a network site to detect adverse network conditions
US9336385B1 (en) * 2008-02-11 2016-05-10 Adaptive Cyber Security Instruments, Inc. System for real-time threat detection and management
US20090307772A1 (en) * 2008-05-21 2009-12-10 Honeywell International Inc. framework for scalable state estimation using multi network observations
KR101263218B1 (en) * 2008-12-19 2013-05-10 한국전자통신연구원 Method and apparatus for aggregating one packet of one session
WO2011027352A1 (en) * 2009-09-03 2011-03-10 Mcafee, Inc. Network access control
US9077609B2 (en) * 2009-12-07 2015-07-07 Verizon Patent And Licensing Inc. Scalable reusable scanning of application networks/systems
US8769373B2 (en) 2010-03-22 2014-07-01 Cleon L. Rogers, JR. Method of identifying and protecting the integrity of a set of source data
EP2589198B1 (en) * 2010-07-01 2019-07-24 Onapsis S.R.L. Automated security assessment of business-critical systems and applications
CN102075347B (en) * 2010-11-18 2013-11-20 北京神州绿盟信息安全科技股份有限公司 Security configuration checking equipment and method, and network system adopting equipment
US8572750B2 (en) 2011-09-30 2013-10-29 International Business Machines Corporation Web application exploit mitigation in an information technology environment
US9038178B1 (en) 2012-06-25 2015-05-19 Emc Corporation Detection of malware beaconing activities
US8925082B2 (en) 2012-08-22 2014-12-30 International Business Machines Corporation Cooperative intrusion detection ecosystem for IP reputation-based security
US9392003B2 (en) 2012-08-23 2016-07-12 Raytheon Foreground Security, Inc. Internet security cyber threat reporting system and method
US9258321B2 (en) 2012-08-23 2016-02-09 Raytheon Foreground Security, Inc. Automated internet threat detection and mitigation system and associated methods
US9130945B2 (en) * 2012-10-12 2015-09-08 Schweitzer Engineering Laboratories, Inc. Detection and response to unauthorized access to a communication device
US8887285B2 (en) * 2013-03-14 2014-11-11 Resurgo, Llc Heterogeneous sensors for network defense
US9231976B2 (en) 2013-03-15 2016-01-05 Mcafee, Inc. Creating and managing a network security tag
US9177143B2 (en) 2013-05-17 2015-11-03 International Business Machines Corporation Progressive static security analysis
US9195826B1 (en) * 2013-05-30 2015-11-24 Emc Corporation Graph-based method to detect malware command-and-control infrastructure
US9485262B1 (en) * 2014-03-28 2016-11-01 Juniper Networks, Inc. Detecting past intrusions and attacks based on historical network traffic information
US10102374B1 (en) 2014-08-11 2018-10-16 Sentinel Labs Israel Ltd. Method of remediating a program and system thereof by undoing operations
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
CN105376193B (en) * 2014-08-15 2019-06-04 中国电信股份有限公司 The intelligent association analysis method and device of security incident
US9591005B2 (en) 2014-08-20 2017-03-07 Ge Aviation Systems Llc Avionics intrusion detection system and method of determining intrusion of an avionics component or system
US9372994B1 (en) 2014-12-13 2016-06-21 Security Scorecard, Inc. Entity IP mapping
US9591022B2 (en) 2014-12-17 2017-03-07 The Boeing Company Computer defenses and counterattacks
US9853940B2 (en) * 2015-09-24 2017-12-26 Microsoft Technology Licensing, Llc Passive web application firewall
US9977905B2 (en) * 2015-10-06 2018-05-22 Assured Enterprises, Inc. Method and system for identification of security vulnerabilities
US10432650B2 (en) 2016-03-31 2019-10-01 Stuart Staniford System and method to protect a webserver against application exploits and attacks
US11120343B2 (en) 2016-05-11 2021-09-14 Cisco Technology, Inc. Intelligent anomaly identification and alerting system based on smart ranking of anomalies
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US11552985B2 (en) 2017-02-17 2023-01-10 Nec Corporation Method for predicting events using a joint representation of different feature types
EP3643040A4 (en) * 2017-08-08 2021-06-09 SentinelOne, Inc. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
US10628591B2 (en) * 2017-11-20 2020-04-21 Forcepoint Llc Method for fast and efficient discovery of data assets
US11089042B2 (en) 2018-02-06 2021-08-10 Bank Of America Corporation Vulnerability consequence triggering system for application freeze and removal
US10812502B2 (en) 2018-02-06 2020-10-20 Bank Of America Corporation Network device owner identification and communication triggering system
US11265340B2 (en) 2018-02-06 2022-03-01 Bank Of America Corporation Exception remediation acceptable use logic platform
US10819731B2 (en) * 2018-02-06 2020-10-27 Bank Of America Corporation Exception remediation logic rolling platform
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
CN108900486B (en) * 2018-06-19 2020-11-27 杭州默安科技有限公司 Scanner fingerprint identification method and system thereof
US11025638B2 (en) 2018-07-19 2021-06-01 Forcepoint, LLC System and method providing security friction for atypical resource access requests
US11134087B2 (en) 2018-08-31 2021-09-28 Forcepoint, LLC System identifying ingress of protected data to mitigate security breaches
US11171980B2 (en) 2018-11-02 2021-11-09 Forcepoint Llc Contagion risk detection, analysis and protection
US11245723B2 (en) 2018-11-02 2022-02-08 Forcepoint, LLC Detection of potentially deceptive URI (uniform resource identifier) of a homograph attack
US11295026B2 (en) 2018-11-20 2022-04-05 Forcepoint, LLC Scan, detect, and alert when a user takes a photo of a computer monitor with a mobile phone
US11297099B2 (en) 2018-11-29 2022-04-05 Forcepoint, LLC Redisplay computing with integrated data filtering
US11050767B2 (en) 2018-12-17 2021-06-29 Forcepoint, LLC System for identifying and handling electronic communications from a potentially untrustworthy sending entity
US11379426B2 (en) 2019-02-05 2022-07-05 Forcepoint, LLC Media transfer protocol file copy detection
US11562093B2 (en) 2019-03-06 2023-01-24 Forcepoint Llc System for generating an electronic security policy for a file format type
WO2020236981A1 (en) 2019-05-20 2020-11-26 Sentinel Labs Israel Ltd. Systems and methods for executable code detection, automatic feature extraction and position independent code detection
CN110516441A (en) * 2019-08-16 2019-11-29 中国电力科学研究院有限公司 A kind of intelligence safety protection detection for adopting terminal
US11290480B2 (en) 2020-05-26 2022-03-29 Bank Of America Corporation Network vulnerability assessment tool
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
RU2758974C1 (en) * 2021-03-10 2021-11-03 Федеральное государственное казенное военное образовательное учреждение высшего образования "Краснодарское высшее военное орденов Жукова и Октябрьской Революции Краснознаменное училище имени генерала армии С.М. Штеменко" Министерство обороны Российской Федерации Method for combined control of the state of the process of functioning of automated systems
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks

Family Cites Families (134)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4223380A (en) 1978-04-06 1980-09-16 Ncr Corporation Distributed multiprocessor communication system
JPS55112651A (en) 1979-02-21 1980-08-30 Fujitsu Ltd Virtual computer system
US4672609A (en) 1982-01-19 1987-06-09 Tandem Computers Incorporated Memory system with operation error detection
US4773028A (en) 1984-10-01 1988-09-20 Tektronix, Inc. Method and apparatus for improved monitoring and detection of improper device operation
US4819234A (en) 1987-05-01 1989-04-04 Prime Computer, Inc. Operating system debugger
CA1314101C (en) 1988-02-17 1993-03-02 Henry Shao-Lin Teng Expert system for security inspection of a digital computer system in a network environment
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
US5121345A (en) 1988-11-03 1992-06-09 Lentz Stephen A System and method for protecting integrity of computer data and software
US5347450A (en) 1989-01-18 1994-09-13 Intel Corporation Message routing in a multiprocessor computer system
US5353393A (en) 1989-06-14 1994-10-04 Sunwest Trading Corporation Apparatus and method for manipulating scanned documents in a computer aided design system
US5204966A (en) 1990-03-09 1993-04-20 Digital Equipment Corporation System for controlling access to a secure system by verifying acceptability of proposed password by using hashing and group of unacceptable passwords
EP0449242A3 (en) 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5032979A (en) 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
US5210704A (en) 1990-10-02 1993-05-11 Technology International Incorporated System for prognosis and diagnostics of failure and wearout monitoring and for prediction of life expectancy of helicopter gearboxes and other rotating equipment
US5274824A (en) 1991-03-01 1993-12-28 Bull Hn Information Systems Inc. Keyring metaphor for user's security keys on a distributed multiprocess data system
JPH04310188A (en) 1991-03-01 1992-11-02 Internatl Business Mach Corp <Ibm> Library service method for document/image library
EP0510244A1 (en) 1991-04-22 1992-10-28 Acer Incorporated Method and apparatus for protecting a computer system from computer viruses
US5774727A (en) 1991-06-27 1998-06-30 Digital Equipment Corporation Parallel processing system for virtual processor implementation of machine-language instructions
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5309562A (en) 1991-08-19 1994-05-03 Multi-Tech Systems, Inc. Method and apparatus for establishing protocol spoofing from a modem
US5454074A (en) 1991-09-18 1995-09-26 The Boeing Company Electronic checklist system
US5649095A (en) 1992-03-30 1997-07-15 Cozza; Paul D. Method and apparatus for detecting computer viruses through the use of a scan information cache
US5278901A (en) 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5311593A (en) 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
US5359659A (en) 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5345595A (en) 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5440723A (en) 1993-01-19 1995-08-08 International Business Machines Corporation Automatic immune system for computers and computer networks
JP2501771B2 (en) 1993-01-19 1996-05-29 インターナショナル・ビジネス・マシーンズ・コーポレイション Method and apparatus for obtaining multiple valid signatures of an unwanted software entity
US5586260A (en) 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
GB9303527D0 (en) 1993-02-22 1993-04-07 Hewlett Packard Ltd Network analysis method
ES2117255T3 (en) 1993-02-23 1998-08-01 British Telecomm CORRELATION OF EVENTS.
US5630061A (en) 1993-04-19 1997-05-13 International Business Machines Corporation System for enabling first computer to communicate over switched network with second computer located within LAN by using media access control driver in different modes
US5398196A (en) 1993-07-29 1995-03-14 Chambers; David A. Method and apparatus for detection of computer viruses
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5515508A (en) 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5974457A (en) 1993-12-23 1999-10-26 International Business Machines Corporation Intelligent realtime monitoring of data traffic
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5522026A (en) 1994-03-18 1996-05-28 The Boeing Company System for creating a single electronic checklist in response to multiple faults
US5675711A (en) 1994-05-13 1997-10-07 International Business Machines Corporation Adaptive statistical regression and classification of data strings, with application to the generic detection of computer viruses
JPH10501354A (en) 1994-06-01 1998-02-03 クワンタム・リープ・イノヴェーションズ・インコーポレーテッド Computer virus trap device
US5999711A (en) 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5764890A (en) 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
CA2138302C (en) 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US5590331A (en) 1994-12-23 1996-12-31 Sun Microsystems, Inc. Method and apparatus for generating platform-standard object files containing machine-independent code
JPH08242229A (en) 1995-03-01 1996-09-17 Fujitsu Ltd State matching processing system for monitoring network
US5696486A (en) 1995-03-29 1997-12-09 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
US5749066A (en) 1995-04-24 1998-05-05 Ericsson Messaging Systems Inc. Method and apparatus for developing a neural network for phoneme recognition
US5734697A (en) 1995-04-28 1998-03-31 Mci Corporation Method and apparatus for improving telecommunications system performance
US5790799A (en) 1995-05-17 1998-08-04 Digital Equipment Corporation System for sampling network packets by only storing the network packet that its error check code matches with the reference error check code
US5878420A (en) 1995-08-31 1999-03-02 Compuware Corporation Network monitoring and management system
US5623600A (en) 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5765030A (en) 1996-07-19 1998-06-09 Symantec Corp Processor emulator module having a variable pre-fetch queue size for program execution
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5854916A (en) 1995-09-28 1998-12-29 Symantec Corporation State-based cache for antivirus software
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5745692A (en) 1995-10-23 1998-04-28 Ncr Corporation Automated systems administration of remote computer servers
US5838903A (en) 1995-11-13 1998-11-17 International Business Machines Corporation Configurable password integrity servers for use in a shared resource environment
US5832211A (en) 1995-11-13 1998-11-03 International Business Machines Corporation Propagating plain-text passwords from a main registry to a plurality of foreign registries
US5764887A (en) 1995-12-11 1998-06-09 International Business Machines Corporation System and method for supporting distributed computing mechanisms in a local area network server environment
GB9526129D0 (en) 1995-12-21 1996-02-21 Philips Electronics Nv Machine code format translation
JPH09214493A (en) 1996-02-08 1997-08-15 Hitachi Ltd Network system
JP3165366B2 (en) 1996-02-08 2001-05-14 株式会社日立製作所 Network security system
US5761504A (en) 1996-02-16 1998-06-02 Motorola, Inc. Method for updating a software code in a communication system
US5950012A (en) 1996-03-08 1999-09-07 Texas Instruments Incorporated Single chip microprocessor circuits, systems, and methods for self-loading patch micro-operation codes and patch microinstruction codes
US5964839A (en) 1996-03-29 1999-10-12 At&T Corp System and method for monitoring information flow and performing data collection
US5822517A (en) 1996-04-15 1998-10-13 Dotan; Eyal Method for detecting infection of software programs by memory resident software viruses
US5881236A (en) 1996-04-26 1999-03-09 Hewlett-Packard Company System for installation of software on a remote computer system over a network using checksums and password protection
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5798706A (en) 1996-06-18 1998-08-25 Raptor Systems, Inc. Detecting unauthorized network communication
US5857191A (en) 1996-07-08 1999-01-05 Gradient Technologies, Inc. Web application server with secure common gateway interface
US5787177A (en) 1996-08-01 1998-07-28 Harris Corporation Integrated network security access control system
US5828833A (en) 1996-08-15 1998-10-27 Electronic Data Systems Corporation Method and system for allowing remote procedure calls through a network firewall
US5864665A (en) 1996-08-20 1999-01-26 International Business Machines Corporation Auditing login activity in a distributed computing environment
US5832208A (en) 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US5845067A (en) 1996-09-09 1998-12-01 Porter; Jack Edward Method and apparatus for document management utilizing a messaging system
US5892903A (en) 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5983350A (en) 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US5899999A (en) 1996-10-16 1999-05-04 Microsoft Corporation Iterative convolution filter particularly suited for use in an image classification and retrieval system
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
US5848233A (en) 1996-12-09 1998-12-08 Sun Microsystems, Inc. Method and apparatus for dynamic packet filter assignment
US5974237A (en) 1996-12-18 1999-10-26 Northern Telecom Limited Communications network monitoring
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US5983270A (en) 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US5925126A (en) 1997-03-18 1999-07-20 Memco Software, Ltd. Method for security shield implementation in computer system's software
US5987606A (en) 1997-03-19 1999-11-16 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
US5964889A (en) 1997-04-16 1999-10-12 Symantec Corporation Method to analyze a program for presence of computer viruses by examining the opcode for faults before emulating instruction in emulator
US5922051A (en) 1997-05-14 1999-07-13 Ncr Corporation System and method for traffic management in a network management system
US5919257A (en) 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US5978917A (en) 1997-08-14 1999-11-02 Symantec Corporation Detection and elimination of macro viruses
US5983348A (en) 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US5961644A (en) 1997-09-19 1999-10-05 International Business Machines Corporation Method and apparatus for testing the integrity of computer security alarm systems
US5991856A (en) 1997-09-30 1999-11-23 Network Associates, Inc. System and method for computer operating system protection
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6298445B1 (en) * 1998-04-30 2001-10-02 Netect, Ltd. Computer security
US6408391B1 (en) * 1998-05-06 2002-06-18 Prc Inc. Dynamic system defense for information warfare
US6134664A (en) * 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
EP0985995B1 (en) * 1998-09-09 2003-08-13 International Business Machines Corporation Method and apparatus for intrusion detection in computers and computer networks
US6253339B1 (en) 1998-10-28 2001-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Alarm correlation in a large communications network
WO2000034867A1 (en) 1998-12-09 2000-06-15 Network Ice Corporation A method and apparatus for providing network and computer system security
US6226372B1 (en) 1998-12-11 2001-05-01 Securelogix Corporation Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
US6574737B1 (en) * 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6499107B1 (en) 1998-12-29 2002-12-24 Cisco Technology, Inc. Method and system for adaptive network security using intelligent packet analysis
US6487666B1 (en) * 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US6954775B1 (en) * 1999-01-15 2005-10-11 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US6578147B1 (en) 1999-01-15 2003-06-10 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US6725377B1 (en) * 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6886102B1 (en) * 1999-07-14 2005-04-26 Symantec Corporation System and method for protecting a computer network against denial of service attacks
US6990591B1 (en) * 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US7096502B1 (en) * 2000-02-08 2006-08-22 Harris Corporation System and method for assessing the security posture of a network
US6353385B1 (en) * 2000-08-25 2002-03-05 Hyperon Incorporated Method and system for interfacing an intrusion detection system to a central alarm system
US7168093B2 (en) * 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US7475426B2 (en) * 2001-11-30 2009-01-06 Lancope, Inc. Flow-based detection of network intrusions
GB2387681A (en) * 2002-04-18 2003-10-22 Isis Innovation Intrusion detection system with inductive logic means for suggesting new general rules
WO2005114354A1 (en) * 2004-04-22 2005-12-01 Computer Associates Think, Inc. Prioritizing intrusion detection logs
US7121307B2 (en) 2004-05-17 2006-10-17 Illinois Tool Works, Inc. Manual crimping tool for plastic strap
US20060272019A1 (en) * 2005-05-27 2006-11-30 Addepalli Srinivasa R Intelligent database selection for intrusion detection & prevention systems
FR2888440A1 (en) * 2005-07-08 2007-01-12 France Telecom METHOD AND SYSTEM FOR DETECTING INTRUSIONS
US20070150574A1 (en) * 2005-12-06 2007-06-28 Rizwan Mallal Method for detecting, monitoring, and controlling web services
US8490194B2 (en) * 2006-01-31 2013-07-16 Robert Moskovitch Method and system for detecting malicious behavioral patterns in a computer, using machine learning
KR100748246B1 (en) * 2006-03-29 2007-08-10 한국전자통신연구원 Multi-step integrated security monitoring system and method using intrusion detection system log collection engine and traffic statistic generation engine
US8505092B2 (en) * 2007-01-05 2013-08-06 Trend Micro Incorporated Dynamic provisioning of protection software in a host intrusion prevention system
NL2000616C2 (en) * 2007-04-26 2008-10-28 Gen Electric Monitoring device.
TWI331868B (en) * 2007-06-11 2010-10-11 Univ Nat Pingtung Sci & Tech Detecting method of network invasion
US7996896B2 (en) * 2007-10-19 2011-08-09 Trend Micro Incorporated System for regulating host security configuration
US10091229B2 (en) * 2008-01-09 2018-10-02 Masergy Communications, Inc. Systems and methods of network security and threat management

Also Published As

Publication number Publication date
WO2001084270A2 (en) 2001-11-08
US7845007B1 (en) 2010-11-30
AU2001255641A1 (en) 2001-11-12
US7574740B1 (en) 2009-08-11
WO2001084270A3 (en) 2002-06-27

Similar Documents

Publication Publication Date Title
WO2001084270B1 (en) Method and system for intrusion detection in a computer network
US8230497B2 (en) Method of identifying software vulnerabilities on a computer system
US8176557B2 (en) Remote collection of computer forensic evidence
KR100284902B1 (en) Information security system and method for tracking information leakage
EP1147465B1 (en) Method and apparatus for checking security vulnerability of networked devices
US20100262688A1 (en) Systems, methods, and devices for detecting security vulnerabilities in ip networks
US8141150B1 (en) Method and apparatus for automatic identification of phishing sites from low-level network traffic
CN100451984C (en) Method and system for reducing the false alarm rate of network intrusion detection systems
US7519504B2 (en) Method and apparatus for representing, managing and problem reporting in surveillance networks
JP2008516308A (en) Method and apparatus for querying a plurality of computerized devices
JP2008257577A (en) Security diagnostic system, method and program
CN112153070B (en) Abnormality detection method, device, storage medium and apparatus for vehicle-mounted CAN bus
JP4074988B2 (en) Information processing apparatus, communication processing apparatus and method, and computer program
CN106663176A (en) Detection device, detection method, and detection program
CN112650180B (en) Safety warning method, device, terminal equipment and storage medium
CN115314271B (en) Access request detection method, system and computer storage medium
KR100772177B1 (en) Method and apparatus for generating intrusion detection event to test security function
CN115442109A (en) Method, device, equipment and storage medium for determining network attack result
CN112615848B (en) Vulnerability repair state detection method and system
CN111585975B (en) Security vulnerability detection method, device and system and switch
CN108965277B (en) DNS (Domain name System) -based infected host distribution monitoring method and system
CN100588223C (en) Information processing apparatus and information processing method
US11930030B1 (en) Detecting and responding to malicious acts directed towards machine learning models
CN113938314B (en) Method and device for detecting encrypted traffic and storage medium
CN113014574B (en) Method and device for detecting intra-domain detection operation and electronic equipment

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP